Out-of band authentication of browser sessions

a browser session and out-of-band technology, applied in digital data authentication, instruments, computing, etc., can solve problems such as problems such as problems such as methods becoming problematic, passwords being prone to theft, and passwords being somewhat more complicated and possibly difficult to remember

Active Publication Date: 2012-09-04
GOOGLE LLC
View PDF2 Cites 151 Cited by
  • Summary
  • Abstract
  • Description
  • Claims
  • Application Information

AI Technical Summary

Benefits of technology

[0006]The present invention relates generally to providing an authentication system for secure access to web sites. More specifically, the invention relates to providing an authentication which does not require the user to directly enter a password i

Problems solved by technology

Accordingly, these users may tend to use the same password for multiple online accounts or use easy to remember passwords, which may be considered “weak.” Unfortunately, user's passwords are vulnerable to theft by third parties which misuse accounts in order to send out spam emails or steal personal information such as credit cards or other valuable information.
Some users may select or be provided with passwords which are somewhat more complicated a

Method used

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
View more

Image

Smart Image Click on the blue labels to locate them in the text.
Viewing Examples
Smart Image
  • Out-of band authentication of browser sessions
  • Out-of band authentication of browser sessions
  • Out-of band authentication of browser sessions

Examples

Experimental program
Comparison scheme
Effect test

Embodiment Construction

[0024]In one embodiment, a first device may request information associated with an unspecified user. The server may generate a session ID and encode it into a bar code that is displayed at the first device. Using camera functions, a second client device may identify and decode the bar code to determine the session ID. Login information for a particular user may be entered into the second device in order to establish an authenticated connection with the server. The second device may transmit the session ID to the server system. The server may identify the first client device based on the common session ID and transmit the information associated with the particular user to the first client device. In other embodiments, other encoding methods, such as audio recordings, may be used.

[0025]Aspects, features and advantages of the present invention will be appreciated when considered with reference to the following description of exemplary embodiments and accompanying figures. The same refe...

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

PUM

No PUM Login to view more

Abstract

Systems and methods provide a user with secure access to a web site at a first client device without having to enter login information, such as a username and password, at that device. For example, the first device may request access to user information from a server system. The server may generate a session ID, associate it with the first device, and encode it into a bar code that is displayed at the first device. Using camera functions, a second client device may identify and decode the bar code to determine the session ID. The login information may be entered into the second device in order to establish a secure connection with the server. The second device may transmit the session ID to the server system. The server may identify the first client device based on the common session ID and transmit the requested user information to the first device.

Description

BACKGROUND OF THE INVENTION[0001]Online account systems generally require users to enter password information in order to access information stored at the account. It is common for users of these systems to have many such accounts, for example, for shopping, emailing, or banking. Accordingly, these users may tend to use the same password for multiple online accounts or use easy to remember passwords, which may be considered “weak.” Unfortunately, user's passwords are vulnerable to theft by third parties which misuse accounts in order to send out spam emails or steal personal information such as credit cards or other valuable information.[0002]Some users may select or be provided with passwords which are somewhat more complicated and possibly difficult to remember. These “strong” passwords may require users to store passwords in a location convenient to their personal computer or to rely on their personal computer's password manager to pre-store passwords. However, these methods may ...

Claims

the structure of the environmentally friendly knitted fabric provided by the present invention; figure 2 Flow chart of the yarn wrapping machine for environmentally friendly knitted fabrics and storage devices; image 3 Is the parameter map of the yarn covering machine
Login to view more

Application Information

Patent Timeline
no application Login to view more
IPC IPC(8): G06F17/00
CPCG06F21/36G06F21/43H04L63/08H04W12/06H04W12/77
Inventor BALFANZ, DIRKDE MEDEIROS, BRENO FONSECAWALFISH, SHELDON
Owner GOOGLE LLC
Who we serve
  • R&D Engineer
  • R&D Manager
  • IP Professional
Why Eureka
  • Industry Leading Data Capabilities
  • Powerful AI technology
  • Patent DNA Extraction
Social media
Try Eureka
PatSnap group products